HTB CERTIFIED - Penetration Testing Specialist

1

The certification holders will possess technical competency in the ethical hacking and penetration testing domains at an intermediate level.

HTB CERTIFIED - Bug Bounty Hunter

2

The certification holders will possess technical competency in the bug bounty hunting and web application penetration testing domains at an intermediate level.

TCM Security - Practical Junior Web Tester

3

This training ensures candidates are primed to contribute effectively in the realm of web application security within various cybersecurity-focused positions.

INE Security - Junior Penetration Tester

4

This certification exam covers Assessment Methodologies, Host and Network Auditing, Host and Network Penetration Testing, and Web Application Penetration Testing.

INE Security - Web Application Penetration Tester

5

This certification exam covers Web Application Penetration Testing Processes and Methodologies, Web Application Analysis and Inspection, and much more.

Offsec WEB-200: OSWA

6

The OSWA (OffSec Web Assessor certification) course teaches learners how to discover and exploit common web vulnerabilities and how to exfiltrate sensitive data from target web applications.

Offsec WEB-300: OSWE

6

The OSWA (OffSec Web Expert certification) course is an advanced web application security course that teaches the skills needed to conduct white box web app penetration tests.